Mutillidae Reviews Save

OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, security enthusiasts, classrooms, CTF, and vulnerability assessment tool targets.

No reviews for this project.

Add review

Open Source Agenda Badge

Open Source Agenda Rating

From the blog